mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-26 17:44:10 +01:00
Auto Update 2023/10/12 07:40:55
This commit is contained in:
parent
2665206c29
commit
a75252ea98
54 changed files with 474 additions and 404 deletions
2002
2017
2018
2020
2021
CVE-2021-1675.jsonCVE-2021-3490.jsonCVE-2021-3493.jsonCVE-2021-35975.jsonCVE-2021-37580.jsonCVE-2021-44228.json
2022
2023
CVE-2023-0386.jsonCVE-2023-2023.jsonCVE-2023-21251.jsonCVE-2023-21608.jsonCVE-2023-21768.jsonCVE-2023-2215.jsonCVE-2023-22515.jsonCVE-2023-22855.jsonCVE-2023-28229.jsonCVE-2023-28252.jsonCVE-2023-29357.jsonCVE-2023-3076.jsonCVE-2023-32243.jsonCVE-2023-33246.jsonCVE-2023-35086.jsonCVE-2023-36723.jsonCVE-2023-36802.jsonCVE-2023-36884.jsonCVE-2023-37988.jsonCVE-2023-38545.jsonCVE-2023-38646.jsonCVE-2023-38831.jsonCVE-2023-4166.jsonCVE-2023-42442.jsonCVE-2023-42793.jsonCVE-2023-42820.jsonCVE-2023-43148.jsonCVE-2023-43770.jsonCVE-2023-44487.jsonCVE-2023-44961.jsonCVE-2023-4863.jsonCVE-2023-4911.jsonCVE-2023-5217.jsonCVE-2023-5521.jsonCVE-2023-5538.json
README.md
|
@ -13,10 +13,10 @@
|
|||
"description": "D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange. (read-only clone of the original GitLab project)",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-31T09:51:12Z",
|
||||
"updated_at": "2023-09-28T11:31:00Z",
|
||||
"updated_at": "2023-10-12T00:27:39Z",
|
||||
"pushed_at": "2023-09-12T16:52:26Z",
|
||||
"stargazers_count": 154,
|
||||
"watchers_count": 154,
|
||||
"stargazers_count": 155,
|
||||
"watchers_count": 155,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 154,
|
||||
"watchers": 155,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
}
|
||||
|
|
|
@ -48,13 +48,13 @@
|
|||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"forks": 25,
|
||||
"watchers": 51,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 145615979,
|
||||
"name": "CVE-2018-0952-SystemCollector",
|
||||
"full_name": "atredispartners\/CVE-2018-0952-SystemCollector",
|
||||
"owner": {
|
||||
"login": "atredispartners",
|
||||
"id": 7254370,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7254370?v=4",
|
||||
"html_url": "https:\/\/github.com\/atredispartners"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/atredispartners\/CVE-2018-0952-SystemCollector",
|
||||
"description": "PoC for Privilege Escalation in Windows 10 Diagnostics Hub Standard Collector Service",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-21T20:29:10Z",
|
||||
"updated_at": "2023-09-28T10:53:22Z",
|
||||
"pushed_at": "2018-08-21T20:30:24Z",
|
||||
"stargazers_count": 107,
|
||||
"watchers_count": 107,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 107,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
}
|
||||
]
|
|
@ -1,39 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 145583266,
|
||||
"name": "CVE-2018-15499",
|
||||
"full_name": "DownWithUp\/CVE-2018-15499",
|
||||
"owner": {
|
||||
"login": "DownWithUp",
|
||||
"id": 16905064,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16905064?v=4",
|
||||
"html_url": "https:\/\/github.com\/DownWithUp"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/DownWithUp\/CVE-2018-15499",
|
||||
"description": "PoC code for CVE-2018-15499 (exploit race condition for BSoD)",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-21T15:26:35Z",
|
||||
"updated_at": "2023-09-28T10:53:22Z",
|
||||
"pushed_at": "2018-08-23T12:55:23Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"bsod",
|
||||
"cve",
|
||||
"drivers",
|
||||
"exploit",
|
||||
"exploit-development",
|
||||
"winapi"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 145187210,
|
||||
"name": "CVE-2018-8172",
|
||||
"full_name": "SyFi\/CVE-2018-8172",
|
||||
"owner": {
|
||||
"login": "SyFi",
|
||||
"id": 26314806,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26314806?v=4",
|
||||
"html_url": "https:\/\/github.com\/SyFi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SyFi\/CVE-2018-8172",
|
||||
"description": "Microsoft Visual Studio CVE-2018-8172 Remote Code Execution Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-18T03:37:15Z",
|
||||
"updated_at": "2020-10-21T22:16:11Z",
|
||||
"pushed_at": "2018-08-18T03:56:36Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -28,35 +28,5 @@
|
|||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 145526091,
|
||||
"name": "cve-2018-9948-9958-exp",
|
||||
"full_name": "orangepirate\/cve-2018-9948-9958-exp",
|
||||
"owner": {
|
||||
"login": "orangepirate",
|
||||
"id": 40813235,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40813235?v=4",
|
||||
"html_url": "https:\/\/github.com\/orangepirate"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/orangepirate\/cve-2018-9948-9958-exp",
|
||||
"description": "a exp for cve-2018-9948\/9958 , current shellcode called win-calc ",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-21T07:43:38Z",
|
||||
"updated_at": "2018-08-24T00:18:07Z",
|
||||
"pushed_at": "2018-08-24T00:18:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:57:49Z",
|
||||
"updated_at": "2023-10-09T07:09:43Z",
|
||||
"updated_at": "2023-10-12T02:05:03Z",
|
||||
"pushed_at": "2020-11-05T16:37:20Z",
|
||||
"stargazers_count": 356,
|
||||
"watchers_count": 356,
|
||||
"stargazers_count": 357,
|
||||
"watchers_count": 357,
|
||||
"has_discussions": false,
|
||||
"forks_count": 67,
|
||||
"allow_forking": true,
|
||||
|
@ -152,7 +152,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 67,
|
||||
"watchers": 356,
|
||||
"watchers": 357,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -301,10 +301,10 @@
|
|||
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T23:45:58Z",
|
||||
"updated_at": "2023-10-10T17:54:25Z",
|
||||
"updated_at": "2023-10-12T01:13:09Z",
|
||||
"pushed_at": "2021-07-05T08:54:06Z",
|
||||
"stargazers_count": 941,
|
||||
"watchers_count": 941,
|
||||
"stargazers_count": 940,
|
||||
"watchers_count": 940,
|
||||
"has_discussions": false,
|
||||
"forks_count": 230,
|
||||
"allow_forking": true,
|
||||
|
@ -313,7 +313,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 230,
|
||||
"watchers": 941,
|
||||
"watchers": 940,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-24T18:50:17Z",
|
||||
"updated_at": "2023-09-28T11:29:00Z",
|
||||
"updated_at": "2023-10-12T05:53:02Z",
|
||||
"pushed_at": "2023-07-10T16:41:49Z",
|
||||
"stargazers_count": 274,
|
||||
"watchers_count": 274,
|
||||
"stargazers_count": 275,
|
||||
"watchers_count": 275,
|
||||
"has_discussions": false,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"watchers": 274,
|
||||
"watchers": 275,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Ubuntu OverlayFS Local Privesc",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-19T20:07:01Z",
|
||||
"updated_at": "2023-10-11T10:26:01Z",
|
||||
"updated_at": "2023-10-12T01:11:28Z",
|
||||
"pushed_at": "2021-09-28T04:08:43Z",
|
||||
"stargazers_count": 364,
|
||||
"watchers_count": 364,
|
||||
"stargazers_count": 363,
|
||||
"watchers_count": 363,
|
||||
"has_discussions": false,
|
||||
"forks_count": 128,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 128,
|
||||
"watchers": 364,
|
||||
"watchers": 363,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 381305453,
|
||||
"name": "CVE-2021-35975",
|
||||
"full_name": "trump88\/CVE-2021-35975",
|
||||
"owner": {
|
||||
"login": "trump88",
|
||||
"id": 67972622,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67972622?v=4",
|
||||
"html_url": "https:\/\/github.com\/trump88"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/trump88\/CVE-2021-35975",
|
||||
"description": "Path Traversal Vulnerability in Systematica SMTP Adapter",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T09:12:22Z",
|
||||
"updated_at": "2021-08-22T12:15:50Z",
|
||||
"pushed_at": "2021-07-01T09:52:19Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -193,10 +193,10 @@
|
|||
"description": "Apache ShenYu Admin JWT认证绕过漏洞(CVE-2021-37580)",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-10T08:41:54Z",
|
||||
"updated_at": "2023-10-10T08:43:24Z",
|
||||
"updated_at": "2023-10-12T03:43:44Z",
|
||||
"pushed_at": "2023-10-10T08:43:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -205,7 +205,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -1268,10 +1268,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2023-10-10T11:10:01Z",
|
||||
"updated_at": "2023-10-12T01:01:00Z",
|
||||
"pushed_at": "2023-06-13T09:17:54Z",
|
||||
"stargazers_count": 734,
|
||||
"watchers_count": 734,
|
||||
"stargazers_count": 735,
|
||||
"watchers_count": 735,
|
||||
"has_discussions": false,
|
||||
"forks_count": 116,
|
||||
"allow_forking": true,
|
||||
|
@ -1285,7 +1285,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 116,
|
||||
"watchers": 734,
|
||||
"watchers": 735,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -380,10 +380,10 @@
|
|||
"description": "Exploit and Check Script for CVE 2022-1388",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-09T11:30:09Z",
|
||||
"updated_at": "2023-09-28T11:38:42Z",
|
||||
"updated_at": "2023-10-12T05:27:27Z",
|
||||
"pushed_at": "2022-05-26T23:51:01Z",
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
|
@ -392,7 +392,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 57,
|
||||
"watchers": 58,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-08T17:25:44Z",
|
||||
"updated_at": "2023-10-11T20:23:25Z",
|
||||
"updated_at": "2023-10-12T05:43:09Z",
|
||||
"pushed_at": "2022-02-09T16:54:09Z",
|
||||
"stargazers_count": 730,
|
||||
"watchers_count": 730,
|
||||
"stargazers_count": 731,
|
||||
"watchers_count": 731,
|
||||
"has_discussions": false,
|
||||
"forks_count": 155,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 155,
|
||||
"watchers": 730,
|
||||
"watchers": 731,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
}
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 337,
|
||||
"watchers_count": 337,
|
||||
"has_discussions": false,
|
||||
"forks_count": 106,
|
||||
"forks_count": 107,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -33,7 +33,7 @@
|
|||
"tomcat"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 106,
|
||||
"forks": 107,
|
||||
"watchers": 337,
|
||||
"score": 0,
|
||||
"subscribers_count": 18
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-32947 walkthough and demo",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-17T08:21:47Z",
|
||||
"updated_at": "2023-10-06T03:56:23Z",
|
||||
"updated_at": "2023-10-12T06:42:18Z",
|
||||
"pushed_at": "2023-09-18T03:04:48Z",
|
||||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 115,
|
||||
"watchers": 116,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Windows LPE exploit for CVE-2022-37969",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-09T21:17:44Z",
|
||||
"updated_at": "2023-10-09T08:12:30Z",
|
||||
"updated_at": "2023-10-12T02:20:02Z",
|
||||
"pushed_at": "2023-07-11T16:50:28Z",
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"stargazers_count": 117,
|
||||
"watchers_count": 117,
|
||||
"has_discussions": false,
|
||||
"forks_count": 34,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 116,
|
||||
"forks": 35,
|
||||
"watchers": 117,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "CVE-2023-0386在ubuntu22.04上的提权",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-05T03:02:13Z",
|
||||
"updated_at": "2023-10-01T21:23:07Z",
|
||||
"updated_at": "2023-10-12T04:47:24Z",
|
||||
"pushed_at": "2023-06-13T08:58:53Z",
|
||||
"stargazers_count": 359,
|
||||
"watchers_count": 359,
|
||||
"stargazers_count": 360,
|
||||
"watchers_count": 360,
|
||||
"has_discussions": false,
|
||||
"forks_count": 65,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 65,
|
||||
"watchers": 359,
|
||||
"watchers": 360,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
@ -103,10 +103,10 @@
|
|||
"description": "CVE-2023-0386 analysis and Exp",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-06T06:07:23Z",
|
||||
"updated_at": "2023-10-07T15:14:14Z",
|
||||
"updated_at": "2023-10-12T06:44:33Z",
|
||||
"pushed_at": "2023-05-06T06:19:25Z",
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 102,
|
||||
"watchers": 103,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "CVE-2023-2023",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-22T12:57:22Z",
|
||||
"updated_at": "2023-10-11T14:33:49Z",
|
||||
"updated_at": "2023-10-12T01:27:24Z",
|
||||
"pushed_at": "2023-07-25T02:38:31Z",
|
||||
"stargazers_count": 455,
|
||||
"watchers_count": 455,
|
||||
"stargazers_count": 456,
|
||||
"watchers_count": 456,
|
||||
"has_discussions": false,
|
||||
"forks_count": 173,
|
||||
"forks_count": 174,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 173,
|
||||
"watchers": 455,
|
||||
"forks": 174,
|
||||
"watchers": 456,
|
||||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
},
|
||||
|
@ -43,10 +43,10 @@
|
|||
"description": "HW2023@POC@EXP@CVE-2023-2023",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-13T05:54:17Z",
|
||||
"updated_at": "2023-10-11T07:24:12Z",
|
||||
"updated_at": "2023-10-12T02:34:01Z",
|
||||
"pushed_at": "2023-09-04T02:47:29Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 39,
|
||||
"watchers": 40,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
32
2023/CVE-2023-21251.json
Normal file
32
2023/CVE-2023-21251.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 703923876,
|
||||
"name": "frameworks_base_AOSP10_r33_CVE-2023-21251",
|
||||
"full_name": "Trinadh465\/frameworks_base_AOSP10_r33_CVE-2023-21251",
|
||||
"owner": {
|
||||
"login": "Trinadh465",
|
||||
"id": 102574296,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
|
||||
"html_url": "https:\/\/github.com\/Trinadh465"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Trinadh465\/frameworks_base_AOSP10_r33_CVE-2023-21251",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-12T07:30:13Z",
|
||||
"updated_at": "2023-10-12T07:35:27Z",
|
||||
"pushed_at": "2023-10-12T07:34:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 252,
|
||||
"watchers_count": 252,
|
||||
"has_discussions": false,
|
||||
"forks_count": 57,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -34,7 +34,7 @@
|
|||
"use-after-free"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 57,
|
||||
"forks": 58,
|
||||
"watchers": 252,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "LPE exploit for CVE-2023-21768",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-07T23:00:27Z",
|
||||
"updated_at": "2023-10-11T16:53:32Z",
|
||||
"updated_at": "2023-10-12T05:53:03Z",
|
||||
"pushed_at": "2023-07-10T16:35:49Z",
|
||||
"stargazers_count": 447,
|
||||
"watchers_count": 447,
|
||||
"stargazers_count": 450,
|
||||
"watchers_count": 450,
|
||||
"has_discussions": false,
|
||||
"forks_count": 162,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 162,
|
||||
"watchers": 447,
|
||||
"watchers": 450,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
@ -111,10 +111,10 @@
|
|||
"description": "Windows_AFD_LPE_CVE-2023-21768",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-13T20:32:50Z",
|
||||
"updated_at": "2023-09-25T08:57:34Z",
|
||||
"updated_at": "2023-10-12T02:02:29Z",
|
||||
"pushed_at": "2023-08-27T10:41:40Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -123,7 +123,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 25,
|
||||
"watchers": 26,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC For CVE-2023-2215 - Auth bypass ",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-11T10:16:39Z",
|
||||
"updated_at": "2023-10-11T12:08:21Z",
|
||||
"updated_at": "2023-10-12T06:49:15Z",
|
||||
"pushed_at": "2023-10-11T10:17:24Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,8 +25,8 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Scanner for CVE-2023-22515 - Broken Access Control Vulnerability in Atlassian Confluence",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-06T20:29:44Z",
|
||||
"updated_at": "2023-10-11T21:05:15Z",
|
||||
"updated_at": "2023-10-12T07:17:22Z",
|
||||
"pushed_at": "2023-10-06T21:59:30Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 44,
|
||||
"watchers": 47,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -73,12 +73,12 @@
|
|||
"description": "CVE-2023-22515: Confluence Broken Access Control Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-10T21:40:09Z",
|
||||
"updated_at": "2023-10-11T20:45:45Z",
|
||||
"updated_at": "2023-10-12T07:13:00Z",
|
||||
"pushed_at": "2023-10-11T18:07:05Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -93,8 +93,8 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 14,
|
||||
"forks": 5,
|
||||
"watchers": 19,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -112,21 +112,21 @@
|
|||
"description": "Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-11T08:42:17Z",
|
||||
"updated_at": "2023-10-11T14:31:12Z",
|
||||
"pushed_at": "2023-10-11T08:59:17Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"updated_at": "2023-10-12T07:30:31Z",
|
||||
"pushed_at": "2023-10-12T02:21:47Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 6,
|
||||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 703506378,
|
||||
|
@ -168,6 +168,36 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 703835604,
|
||||
"name": "CVE-2023-22515",
|
||||
"full_name": "sincere9\/CVE-2023-22515",
|
||||
"owner": {
|
||||
"login": "sincere9",
|
||||
"id": 128219249,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/128219249?v=4",
|
||||
"html_url": "https:\/\/github.com\/sincere9"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sincere9\/CVE-2023-22515",
|
||||
"description": "Confluence未授权添加管理员用户漏洞利用脚本",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-12T02:41:23Z",
|
||||
"updated_at": "2023-10-12T06:33:10Z",
|
||||
"pushed_at": "2023-10-12T05:22:04Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-09-04T07:48:13Z",
|
||||
"updated_at": "2023-10-11T11:07:19Z",
|
||||
"updated_at": "2023-10-12T05:18:29Z",
|
||||
"pushed_at": "2023-09-04T07:51:58Z",
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"stargazers_count": 99,
|
||||
"watchers_count": 99,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 98,
|
||||
"watchers": 99,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-06-27T12:22:05Z",
|
||||
"updated_at": "2023-10-04T03:49:51Z",
|
||||
"updated_at": "2023-10-12T02:14:06Z",
|
||||
"pushed_at": "2023-07-10T16:57:44Z",
|
||||
"stargazers_count": 142,
|
||||
"watchers_count": 142,
|
||||
"stargazers_count": 144,
|
||||
"watchers_count": 144,
|
||||
"has_discussions": false,
|
||||
"forks_count": 35,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 142,
|
||||
"forks": 36,
|
||||
"watchers": 144,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Microsoft SharePoint Server Elevation of Privilege Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-26T16:18:41Z",
|
||||
"updated_at": "2023-10-11T14:47:18Z",
|
||||
"updated_at": "2023-10-12T05:30:54Z",
|
||||
"pushed_at": "2023-09-26T19:04:21Z",
|
||||
"stargazers_count": 155,
|
||||
"watchers_count": 155,
|
||||
"stargazers_count": 156,
|
||||
"watchers_count": 156,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 155,
|
||||
"watchers": 156,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Automatic Mass Tool for check and exploiting vulnerability in CVE-2023-3076 - MStore API < 3.9.9 - Unauthenticated Privilege Escalation (Mass Add Admin + PHP File Upload)",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-19T04:59:01Z",
|
||||
"updated_at": "2023-09-28T13:56:56Z",
|
||||
"updated_at": "2023-10-12T07:33:19Z",
|
||||
"pushed_at": "2023-09-20T11:41:02Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -36,7 +36,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "CVE-2023-32243 - Essential Addons for Elementor 5.4.0-5.7.1 - Unauthenticated Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-15T09:39:45Z",
|
||||
"updated_at": "2023-09-18T10:48:34Z",
|
||||
"updated_at": "2023-10-12T06:37:00Z",
|
||||
"pushed_at": "2023-06-05T08:13:19Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -89,7 +89,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 66,
|
||||
"watchers": 67,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-01T02:17:20Z",
|
||||
"updated_at": "2023-09-28T02:44:39Z",
|
||||
"updated_at": "2023-10-12T05:57:43Z",
|
||||
"pushed_at": "2023-06-04T12:19:12Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 58,
|
||||
"watchers": 59,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC of CVE-2023-35086 only DoS",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-25T01:36:07Z",
|
||||
"updated_at": "2023-10-10T09:42:01Z",
|
||||
"updated_at": "2023-10-12T01:12:33Z",
|
||||
"pushed_at": "2023-07-25T01:42:02Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 40,
|
||||
"watchers": 41,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-09-28T21:20:23Z",
|
||||
"updated_at": "2023-10-12T00:01:23Z",
|
||||
"updated_at": "2023-10-12T07:16:16Z",
|
||||
"pushed_at": "2023-10-10T17:29:32Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 27,
|
||||
"forks": 6,
|
||||
"watchers": 33,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "LPE exploit for CVE-2023-36802",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-09T17:32:15Z",
|
||||
"updated_at": "2023-10-11T20:21:22Z",
|
||||
"updated_at": "2023-10-12T07:07:56Z",
|
||||
"pushed_at": "2023-10-10T17:44:17Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 42,
|
||||
"forks": 13,
|
||||
"watchers": 51,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -262,17 +262,17 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-09-28T11:53:44Z",
|
||||
"updated_at": "2023-09-30T01:03:22Z",
|
||||
"pushed_at": "2023-10-11T14:32:19Z",
|
||||
"pushed_at": "2023-10-12T07:07:18Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-37988 - Wordpress\/Plugin - Contact Form Generator < Reflected Cross-Site Scripting [RXSS]",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-07T23:40:53Z",
|
||||
"updated_at": "2023-10-10T08:28:54Z",
|
||||
"updated_at": "2023-10-12T03:51:29Z",
|
||||
"pushed_at": "2023-10-07T23:42:47Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -36,7 +36,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,19 +13,79 @@
|
|||
"description": "Simple PoC causing overflow",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-11T08:11:56Z",
|
||||
"updated_at": "2023-10-11T14:24:55Z",
|
||||
"updated_at": "2023-10-12T05:35:38Z",
|
||||
"pushed_at": "2023-10-11T08:17:06Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"forks": 2,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 703918600,
|
||||
"name": "CVE-2023-38545",
|
||||
"full_name": "imfht\/CVE-2023-38545",
|
||||
"owner": {
|
||||
"login": "imfht",
|
||||
"id": 15059493,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15059493?v=4",
|
||||
"html_url": "https:\/\/github.com\/imfht"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/imfht\/CVE-2023-38545",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-12T07:16:49Z",
|
||||
"updated_at": "2023-10-12T07:16:50Z",
|
||||
"pushed_at": "2023-10-12T07:17:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 703927800,
|
||||
"name": "CVE-2023-38545-libcurl-SOCKS5-heap-buffer-overflow",
|
||||
"full_name": "fatmo666\/CVE-2023-38545-libcurl-SOCKS5-heap-buffer-overflow",
|
||||
"owner": {
|
||||
"login": "fatmo666",
|
||||
"id": 56080837,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56080837?v=4",
|
||||
"html_url": "https:\/\/github.com\/fatmo666"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fatmo666\/CVE-2023-38545-libcurl-SOCKS5-heap-buffer-overflow",
|
||||
"description": "Simple PoC causing overflow",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-12T07:39:15Z",
|
||||
"updated_at": "2023-10-12T07:39:15Z",
|
||||
"pushed_at": "2023-10-12T07:39:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -528,10 +528,10 @@
|
|||
"description": "CVE-2023-38646 Metabase RCE",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-11T03:18:09Z",
|
||||
"updated_at": "2023-10-11T09:43:26Z",
|
||||
"updated_at": "2023-10-12T07:24:14Z",
|
||||
"pushed_at": "2023-10-11T04:06:43Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -540,9 +540,9 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 8,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 703617395,
|
||||
|
@ -572,7 +572,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 703739148,
|
||||
|
@ -593,6 +593,36 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 703830211,
|
||||
"name": "CVE-2023-38646",
|
||||
"full_name": "passwa11\/CVE-2023-38646",
|
||||
"owner": {
|
||||
"login": "passwa11",
|
||||
"id": 112363374,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/112363374?v=4",
|
||||
"html_url": "https:\/\/github.com\/passwa11"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/passwa11\/CVE-2023-38646",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-12T02:24:12Z",
|
||||
"updated_at": "2023-10-12T02:24:24Z",
|
||||
"pushed_at": "2023-10-12T02:24:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
|
|
@ -142,7 +142,7 @@
|
|||
"stargazers_count": 108,
|
||||
"watchers_count": 108,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -155,7 +155,7 @@
|
|||
"winrar"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"forks": 19,
|
||||
"watchers": 108,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-09-01T05:33:38Z",
|
||||
"updated_at": "2023-09-01T05:34:15Z",
|
||||
"updated_at": "2023-10-12T07:15:33Z",
|
||||
"pushed_at": "2023-09-01T05:36:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-09-27T05:09:20Z",
|
||||
"updated_at": "2023-10-10T16:55:16Z",
|
||||
"pushed_at": "2023-09-27T05:18:16Z",
|
||||
"pushed_at": "2023-10-12T05:03:19Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -60,5 +60,35 @@
|
|||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 701705943,
|
||||
"name": "PoC-JetBrains-TeamCity-CVE-2023-42793",
|
||||
"full_name": "WhiteOwl-Pub\/PoC-JetBrains-TeamCity-CVE-2023-42793",
|
||||
"owner": {
|
||||
"login": "WhiteOwl-Pub",
|
||||
"id": 81353072,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81353072?v=4",
|
||||
"html_url": "https:\/\/github.com\/WhiteOwl-Pub"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/WhiteOwl-Pub\/PoC-JetBrains-TeamCity-CVE-2023-42793",
|
||||
"description": "TeamCity JetBrains PoC (CVE-2023-42793) ",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-07T10:23:12Z",
|
||||
"updated_at": "2023-10-12T07:00:39Z",
|
||||
"pushed_at": "2023-10-07T12:39:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2023-42820 POC",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-10T06:32:51Z",
|
||||
"updated_at": "2023-10-11T03:26:06Z",
|
||||
"pushed_at": "2023-10-10T08:24:16Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"updated_at": "2023-10-12T07:35:49Z",
|
||||
"pushed_at": "2023-10-12T07:00:37Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -74,7 +74,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-10-11T03:15:30Z",
|
||||
"updated_at": "2023-10-11T03:27:40Z",
|
||||
"pushed_at": "2023-10-11T03:47:23Z",
|
||||
"pushed_at": "2023-10-12T03:32:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -87,6 +87,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2023-43770 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-27T17:08:23Z",
|
||||
"updated_at": "2023-10-09T12:57:13Z",
|
||||
"updated_at": "2023-10-12T02:57:40Z",
|
||||
"pushed_at": "2023-10-02T17:41:10Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 27,
|
||||
"watchers": 28,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-10T14:20:42Z",
|
||||
"updated_at": "2023-10-11T22:10:52Z",
|
||||
"pushed_at": "2023-10-11T21:48:17Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"updated_at": "2023-10-12T07:38:13Z",
|
||||
"pushed_at": "2023-10-12T01:09:12Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 36,
|
||||
"forks": 19,
|
||||
"watchers": 53,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -65,6 +65,36 @@
|
|||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 703845749,
|
||||
"name": "CVE-2023-44487",
|
||||
"full_name": "ByteHackr\/CVE-2023-44487",
|
||||
"owner": {
|
||||
"login": "ByteHackr",
|
||||
"id": 30409831,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30409831?v=4",
|
||||
"html_url": "https:\/\/github.com\/ByteHackr"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ByteHackr\/CVE-2023-44487",
|
||||
"description": "Test Script for CVE-2023-44487",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-12T03:14:34Z",
|
||||
"updated_at": "2023-10-12T03:30:38Z",
|
||||
"pushed_at": "2023-10-12T03:30:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,8 +13,8 @@
|
|||
"description": "PoC for CVE-2023-44961",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-05T07:27:45Z",
|
||||
"updated_at": "2023-10-08T14:48:39Z",
|
||||
"pushed_at": "2023-10-11T04:58:04Z",
|
||||
"updated_at": "2023-10-12T05:00:13Z",
|
||||
"pushed_at": "2023-10-12T05:00:10Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-09-21T05:22:51Z",
|
||||
"updated_at": "2023-10-11T11:53:51Z",
|
||||
"updated_at": "2023-10-12T02:33:32Z",
|
||||
"pushed_at": "2023-10-05T23:33:49Z",
|
||||
"stargazers_count": 219,
|
||||
"watchers_count": 219,
|
||||
"stargazers_count": 221,
|
||||
"watchers_count": 221,
|
||||
"has_discussions": false,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 219,
|
||||
"watchers": 221,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "PoC for CVE-2023-4911",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-04T14:12:16Z",
|
||||
"updated_at": "2023-10-11T19:35:59Z",
|
||||
"updated_at": "2023-10-12T07:13:41Z",
|
||||
"pushed_at": "2023-10-04T14:16:36Z",
|
||||
"stargazers_count": 319,
|
||||
"watchers_count": 319,
|
||||
"stargazers_count": 320,
|
||||
"watchers_count": 320,
|
||||
"has_discussions": false,
|
||||
"forks_count": 47,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 47,
|
||||
"watchers": 319,
|
||||
"watchers": 320,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -73,10 +73,10 @@
|
|||
"description": "CVE-2023-4911 proof of concept",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-04T14:32:49Z",
|
||||
"updated_at": "2023-10-11T18:27:20Z",
|
||||
"updated_at": "2023-10-12T07:27:53Z",
|
||||
"pushed_at": "2023-10-08T23:24:24Z",
|
||||
"stargazers_count": 137,
|
||||
"watchers_count": 137,
|
||||
"stargazers_count": 140,
|
||||
"watchers_count": 140,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 137,
|
||||
"watchers": 140,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -211,6 +211,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,7 +27,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 701294663,
|
||||
|
|
|
@ -13,20 +13,20 @@
|
|||
"description": "Root takeover via signature spoofing in KernelSU",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-11T12:08:31Z",
|
||||
"updated_at": "2023-10-12T00:19:18Z",
|
||||
"updated_at": "2023-10-12T05:30:25Z",
|
||||
"pushed_at": "2023-10-11T12:34:37Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"forks": 4,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
32
2023/CVE-2023-5538.json
Normal file
32
2023/CVE-2023-5538.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 703812630,
|
||||
"name": "MpOperationLogs",
|
||||
"full_name": "juweihuitao\/MpOperationLogs",
|
||||
"owner": {
|
||||
"login": "juweihuitao",
|
||||
"id": 110007292,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/110007292?v=4",
|
||||
"html_url": "https:\/\/github.com\/juweihuitao"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/juweihuitao\/MpOperationLogs",
|
||||
"description": "CVE-2023-5538 - MpOperationLogs <= 1.0.1 - 未经身份验证的存储跨站点脚本",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-12T01:15:09Z",
|
||||
"updated_at": "2023-10-12T01:15:09Z",
|
||||
"pushed_at": "2023-10-12T01:49:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
41
README.md
41
README.md
|
@ -784,6 +784,9 @@
|
|||
|
||||
- [Ylarod/CVE-2023-5521](https://github.com/Ylarod/CVE-2023-5521)
|
||||
|
||||
### CVE-2023-5538
|
||||
- [juweihuitao/MpOperationLogs](https://github.com/juweihuitao/MpOperationLogs)
|
||||
|
||||
### CVE-2023-5546
|
||||
- [obelia01/CVE-2023-5546](https://github.com/obelia01/CVE-2023-5546)
|
||||
|
||||
|
@ -932,6 +935,13 @@
|
|||
|
||||
- [Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21246](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21246)
|
||||
|
||||
### CVE-2023-21251 (2023-07-12)
|
||||
|
||||
<code>In onCreate of ConfirmDialog.java, there is a possible way to connect to VNP bypassing user's consent due to improper input validation. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.\n\n
|
||||
</code>
|
||||
|
||||
- [Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21251](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21251)
|
||||
|
||||
### CVE-2023-21272 (2023-08-14)
|
||||
|
||||
<code>In readFrom of Uri.java, there is a possible bad URI permission grant due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.\n\n
|
||||
|
@ -1135,6 +1145,7 @@
|
|||
- [Chocapikk/CVE-2023-22515](https://github.com/Chocapikk/CVE-2023-22515)
|
||||
- [ad-calcium/CVE-2023-22515](https://github.com/ad-calcium/CVE-2023-22515)
|
||||
- [kh4sh3i/CVE-2023-22515](https://github.com/kh4sh3i/CVE-2023-22515)
|
||||
- [sincere9/CVE-2023-22515](https://github.com/sincere9/CVE-2023-22515)
|
||||
|
||||
### CVE-2023-22551 (2023-01-01)
|
||||
|
||||
|
@ -3567,6 +3578,8 @@
|
|||
|
||||
### CVE-2023-38545
|
||||
- [UTsweetyfish/CVE-2023-38545](https://github.com/UTsweetyfish/CVE-2023-38545)
|
||||
- [imfht/CVE-2023-38545](https://github.com/imfht/CVE-2023-38545)
|
||||
- [fatmo666/CVE-2023-38545-libcurl-SOCKS5-heap-buffer-overflow](https://github.com/fatmo666/CVE-2023-38545-libcurl-SOCKS5-heap-buffer-overflow)
|
||||
|
||||
### CVE-2023-38571 (2023-07-28)
|
||||
|
||||
|
@ -3606,6 +3619,7 @@
|
|||
- [Boogipop/MetabaseRceTools](https://github.com/Boogipop/MetabaseRceTools)
|
||||
- [SUT0L/CVE-2023-38646](https://github.com/SUT0L/CVE-2023-38646)
|
||||
- [nickswink/CVE-2023-38646](https://github.com/nickswink/CVE-2023-38646)
|
||||
- [passwa11/CVE-2023-38646](https://github.com/passwa11/CVE-2023-38646)
|
||||
|
||||
### CVE-2023-38743 (2023-09-11)
|
||||
|
||||
|
@ -4044,6 +4058,7 @@
|
|||
|
||||
- [H454NSec/CVE-2023-42793](https://github.com/H454NSec/CVE-2023-42793)
|
||||
- [Zenmovie/CVE-2023-42793](https://github.com/Zenmovie/CVE-2023-42793)
|
||||
- [WhiteOwl-Pub/PoC-JetBrains-TeamCity-CVE-2023-42793](https://github.com/WhiteOwl-Pub/PoC-JetBrains-TeamCity-CVE-2023-42793)
|
||||
|
||||
### CVE-2023-42820 (2023-09-26)
|
||||
|
||||
|
@ -4267,6 +4282,7 @@
|
|||
|
||||
- [bcdannyboy/CVE-2023-44487](https://github.com/bcdannyboy/CVE-2023-44487)
|
||||
- [imabee101/CVE-2023-44487](https://github.com/imabee101/CVE-2023-44487)
|
||||
- [ByteHackr/CVE-2023-44487](https://github.com/ByteHackr/CVE-2023-44487)
|
||||
|
||||
### CVE-2023-44758 (2023-10-06)
|
||||
|
||||
|
@ -14247,9 +14263,6 @@
|
|||
|
||||
- [tcbutler320/CVE-2021-35956](https://github.com/tcbutler320/CVE-2021-35956)
|
||||
|
||||
### CVE-2021-35975
|
||||
- [trump88/CVE-2021-35975](https://github.com/trump88/CVE-2021-35975)
|
||||
|
||||
### CVE-2021-36260 (2021-09-22)
|
||||
|
||||
<code>A command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.
|
||||
|
@ -25817,13 +25830,6 @@
|
|||
|
||||
- [preempt/credssp](https://github.com/preempt/credssp)
|
||||
|
||||
### CVE-2018-0952 (2018-08-15)
|
||||
|
||||
<code>An Elevation of Privilege vulnerability exists when Diagnostics Hub Standard Collector allows file creation in arbitrary locations, aka "Diagnostic Hub Standard Collector Elevation Of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Microsoft Visual Studio, Windows 10 Servers.
|
||||
</code>
|
||||
|
||||
- [atredispartners/CVE-2018-0952-SystemCollector](https://github.com/atredispartners/CVE-2018-0952-SystemCollector)
|
||||
|
||||
### CVE-2018-0959 (2018-05-09)
|
||||
|
||||
<code>A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka "Hyper-V Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
|
||||
|
@ -27062,13 +27068,6 @@
|
|||
- [StartZYP/CVE-2018-8120](https://github.com/StartZYP/CVE-2018-8120)
|
||||
- [wikiZ/cve-2018-8120](https://github.com/wikiZ/cve-2018-8120)
|
||||
|
||||
### CVE-2018-8172 (2018-07-10)
|
||||
|
||||
<code>A remote code execution vulnerability exists in Visual Studio software when the software does not check the source markup of a file for an unbuilt project, aka "Visual Studio Remote Code Execution Vulnerability." This affects Microsoft Visual Studio, Expression Blend 4.
|
||||
</code>
|
||||
|
||||
- [SyFi/CVE-2018-8172](https://github.com/SyFi/CVE-2018-8172)
|
||||
|
||||
### CVE-2018-8174 (2018-05-09)
|
||||
|
||||
<code>A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka "Windows VBScript Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
|
||||
|
@ -27338,7 +27337,6 @@
|
|||
</code>
|
||||
|
||||
- [manojcode/Foxit-Reader-RCE-with-virualalloc-and-shellcode-for-CVE-2018-9948-and-CVE-2018-9958](https://github.com/manojcode/Foxit-Reader-RCE-with-virualalloc-and-shellcode-for-CVE-2018-9948-and-CVE-2018-9958)
|
||||
- [orangepirate/cve-2018-9948-9958-exp](https://github.com/orangepirate/cve-2018-9948-9958-exp)
|
||||
|
||||
### CVE-2018-9950 (2018-05-17)
|
||||
|
||||
|
@ -28087,13 +28085,6 @@
|
|||
- [GaboLC98/userenum-CVE-2018-15473](https://github.com/GaboLC98/userenum-CVE-2018-15473)
|
||||
- [mrblue12-byte/CVE-2018-15473](https://github.com/mrblue12-byte/CVE-2018-15473)
|
||||
|
||||
### CVE-2018-15499 (2018-08-24)
|
||||
|
||||
<code>GEAR Software products that include GEARAspiWDM.sys, 2.2.5.0, allow local users to cause a denial of service (Race Condition and BSoD on Windows) by not checking that user-mode memory is available right before writing to it. A check is only performed at the beginning of a long subroutine.
|
||||
</code>
|
||||
|
||||
- [DownWithUp/CVE-2018-15499](https://github.com/DownWithUp/CVE-2018-15499)
|
||||
|
||||
### CVE-2018-15686 (2018-10-26)
|
||||
|
||||
<code>A vulnerability in unit_deserialize of systemd allows an attacker to supply arbitrary state across systemd re-execution via NotifyAccess. This can be used to improperly influence systemd execution and possibly lead to root privilege escalation. Affected releases are systemd versions up to and including 239.
|
||||
|
|
Loading…
Add table
Reference in a new issue